Analysis

  • max time kernel
    142s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 04:05

General

  • Target

    37bfb1bb651a33e2d01536c458c5292efad6cdc3be5a9d5b48d9d2814f16a569_NeikiAnalytics.exe

  • Size

    108KB

  • MD5

    e5a69f50a63733fa0c227bbf4688ede0

  • SHA1

    8e05806721534921480587367c230cc329d6bd43

  • SHA256

    37bfb1bb651a33e2d01536c458c5292efad6cdc3be5a9d5b48d9d2814f16a569

  • SHA512

    58ea035e7fd288025b17e870e6500990256ae6dcb4ba53c8da33b9dae4406eaf177f1c07e1e712363bbd35745c7936520965ea4148d8d714955caebbb94a330a

  • SSDEEP

    1536:oQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX+8es52z30rtr0izbR9Xwz1:329DkEGRQixVSjLwes5G30BfPvwx

Malware Config

Extracted

Family

sakula

C2

www.polarroute.com

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula payload 4 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37bfb1bb651a33e2d01536c458c5292efad6cdc3be5a9d5b48d9d2814f16a569_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\37bfb1bb651a33e2d01536c458c5292efad6cdc3be5a9d5b48d9d2814f16a569_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1820
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\37bfb1bb651a33e2d01536c458c5292efad6cdc3be5a9d5b48d9d2814f16a569_NeikiAnalytics.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    Filesize

    108KB

    MD5

    1dad9826ff06bf7ed6a01e5e843a4935

    SHA1

    185a7cce817b815ca1f27521d0923da825b23e74

    SHA256

    959a1c94fd60d1fb5b1796e338ae9f4d84edb15857662a5892ebfadf1e52a8c2

    SHA512

    9865b3c68ff3cbee93e8c6e666dc9dadf018dd0ab5f3f9677fa4196177a929fe6817eb1dbc67c49b066948765aa317ab3ac5ca10f90978ce5f0fd06490670003

  • memory/1820-7-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2028-0-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2028-6-0x0000000000230000-0x0000000000250000-memory.dmp
    Filesize

    128KB

  • memory/2028-8-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2028-9-0x0000000000230000-0x0000000000250000-memory.dmp
    Filesize

    128KB